Trojan

Trojan.Win32.Hedo.assp removal tips

Malware Removal

The Trojan.Win32.Hedo.assp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Hedo.assp virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Trojan.Win32.Hedo.assp?


File Info:

name: D9FC36107D94649F9D51.mlw
path: /opt/CAPEv2/storage/binaries/8d7458ed99361772eeef1c160cf33c44655f7c171e99572eb139202c7b9e4853
crc32: E28CE402
md5: d9fc36107d94649f9d510bbda80bdb3b
sha1: f387a98b3a1402059659fc69af5400501e130270
sha256: 8d7458ed99361772eeef1c160cf33c44655f7c171e99572eb139202c7b9e4853
sha512: 5da0f0d8fd81dd89c278c3e73ab34a8f8c0be73ed8f6fe4307928fabfb1eba1309cc5a6c2c08d757453a7df204a8d90257d4db4c1012a7865466acce1cee3e65
ssdeep: 6144:22VnVDVHVDVnVDVMVDVnVDVHVDVnVDVoVDVnVDVHVDVnVDVMVDVnVDVHVDVnVDVn:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A867E43A5CCB576CB9B02372A94DA3811E82190D7484B02FBFD397ABFC6AD1358E355
sha3_384: 1d906e641cd99685f8ec581ff37b40ece780146bbb54630bb1a01f448ac84b51787d4b2ea0ae77871eacb94782323bfb
ep_bytes: 60be158040008dbeeb8fffff5783cdff
timestamp: 2016-03-01 22:44:44

Version Info:

0: [No Data]

Trojan.Win32.Hedo.assp also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.22576
MicroWorld-eScanTrojan.Agent.EYLR
FireEyeGeneric.mg.d9fc36107d94649f
ALYacTrojan.Agent.EYLR
MalwarebytesTrojan.Dropper
K7AntiVirusTrojan ( 0058876d1 )
BitDefenderTrojan.Agent.EYLR
K7GWTrojan ( 0058876d1 )
Cybereasonmalicious.07d946
BitDefenderThetaGen:NN.ZexaF.34182.@pJfaix7qjpi
VirITTrojan.Win32.Agent3.CIEB
CyrenW32/Agent.DOR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ADMM
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Hedo.assp
AlibabaTrojan:Win32/Generic.b38f0f1f
NANO-AntivirusTrojan.Win32.Agent.epwdel
RisingTrojan.Agent!1.D9AC (C64:YzY0Olh+g3JBvz8n)
EmsisoftTrojan.Agent.EYLR (B)
ZillyaTrojan.Agent.Win32.2608083
TrendMicroSuspicious
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Agent.dlnq
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3516521
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1YNUJ22
AhnLab-V3Trojan/Win.QE.C4721129
VBA32Trojan.Agentb
TrendMicro-HouseCallSuspicious
TencentTrojan.Win32.Agent.wb
YandexTrojan.Fuery!D+JupAt/MK4
MAXmalware (ai score=83)
FortinetW32/Agent.ADMM!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Trojan.Win32.Hedo.assp?

Trojan.Win32.Hedo.assp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment